ICS Advisory

Siemens SIMATIC Industrial Products (Update B)

Last Revised
Alert Code
ICSA-22-041-01

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Siemens SIMATIC Industrial Products
  • Vulnerabilities: Operation on a Resource after Expiration or Release, Missing Release of Memory after Effective Lifetime

2. UPDATE INFORMATION

This advisory update is a follow-up to the original advisory titled ICSA-22-041-01 Siemens Industrial Products (Update A) that was published February 10, 2022, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Siemens Industrial Products with SIMATIC Firmware, a software platform, are affected:

  • SIMATIC Drive Controller family: All versions prior to v2.9.4
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): All versions

 ------- Begin Update B Part 1 of 3 -------

  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 Ready4Linux: All versions
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All versions

------- End Update B Part 1 of 3 ------- 

  • SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Version 4.5.0 and all following versions prior to v4.5.2
  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): Version 2.9.2 and all following versions prior to v2.9.4
  • SIMATIC S7-1500 Software Controller: All versions
  • SIMATIC S7-PLCSIM Advanced:  All versions v4.0 SP1
  • TIM 1531 IRC (incl. SIPLUS NET variants): Version 2.2 and all following versions

4.2 VULNERABILITY OVERVIEW

4.2.1    OPERATION ON A RESOURCE AFTER EXPIRATION OR RELEASE CWE-672

An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over Port 102/TCP. A restart of the affected device is needed to restore normal operations. 

CVE-2021-37185 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    OPERATION ON A RESOURCE AFTER EXPIRATION OR RELEASE CWE-672

An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over Port 102/TCP. A restart of the affected device is needed to restore normal operations. 

CVE-2021-37204 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.3    MISSING RELEASE OF MEMORY AFTER EFFECTIVE LIFETIME CWE-401

An unauthenticated attacker could cause a denial-of-service condition in a PLC when sending specially prepared packets over Port 102/TCP. A restart of the affected device is needed to restore normal operations. 

CVE-2021-37205 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Gao Jian assisted the coordinated disclosure of these vulnerabilities with Siemens.

5. MITIGATIONS

Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available:

------- Begin Update B Part 2 of 3 -------

------- End Update B Part 2 of 3 -------

------- Begin Update B Part 3 of 3 -------

------- End Update B Part 3 of 3 -------

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and following the recommendations in the product manuals.  

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information see Siemens Security Advisory SSA-838121

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens